WO2021232193A1 - 雾计算下基于cp-abe的密文搜索方法、装置、设备及存储介质 - Google Patents

雾计算下基于cp-abe的密文搜索方法、装置、设备及存储介质 Download PDF

Info

Publication number
WO2021232193A1
WO2021232193A1 PCT/CN2020/090858 CN2020090858W WO2021232193A1 WO 2021232193 A1 WO2021232193 A1 WO 2021232193A1 CN 2020090858 W CN2020090858 W CN 2020090858W WO 2021232193 A1 WO2021232193 A1 WO 2021232193A1
Authority
WO
WIPO (PCT)
Prior art keywords
searcher
ciphertext
search
searchable
cloud server
Prior art date
Application number
PCT/CN2020/090858
Other languages
English (en)
French (fr)
Inventor
王树兰
李元
王磊
Original Assignee
深圳技术大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳技术大学 filed Critical 深圳技术大学
Priority to CN202080000754.0A priority Critical patent/CN111902809B/zh
Priority to PCT/CN2020/090858 priority patent/WO2021232193A1/zh
Publication of WO2021232193A1 publication Critical patent/WO2021232193A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2246Trees, e.g. B+trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the invention belongs to the technical field of ciphertext search, and in particular relates to a CP-ABE-based ciphertext search method, device, equipment and storage medium under fog computing.
  • fog computing nodes due to the large number of fog computing nodes, and fog computing nodes have to accept The access of multiple heterogeneous devices and the lack of effective monitoring of the devices make it difficult to resist malicious intrusion and destruction by using traditional data security mechanisms in the fog computing environment.
  • the attribute-based ciphertext search scheme has become an indispensable research direction in the field of data sharing.
  • Search encryption system Public key Encryption with Keyword Search, PEKS
  • this research direction can provide flexible access control, multiple data owners and multiple search users, but the two have no interaction search mechanism, etc., which can effectively integrate the characteristics of SSE and PEKS , And can effectively guarantee the security of the ciphertext.
  • the traditional scheme will increase the computational cost and storage cost of the search token and ciphertext, and is vulnerable to keyword attacks.
  • the purpose of the present invention is to provide a CP-ABE-based ciphertext search method, device, equipment and storage medium under fog computing, and aims to solve the problem that the prior art cannot provide an effective ciphertext search method under fog computing.
  • the computational cost and storage cost of ciphertext are large.
  • the present invention provides a CP-ABE-based ciphertext search method under fog computing.
  • the method includes the following steps:
  • the first fog node controlling the searcher generates a search token according to the user private key and a preset weighted searchable policy tree
  • Control the first fog node to decrypt the intermediate ciphertext returned by the cloud server to obtain the corresponding target plaintext, and return the target plaintext to the searcher.
  • the present invention provides a CP-ABE-based ciphertext search device under fog computing, the device includes:
  • the user private key obtaining unit is used to control the searcher to obtain the user private key of the searcher from the authorization center when the ciphertext search request sent by the searcher is detected;
  • a search token generating unit configured to control the searcher's first fog node to generate a search token according to the user private key and a preset weighted searchable policy tree;
  • the ciphertext search unit is configured to control the cloud server to search the searchable ciphertext stored in the cloud server according to the search token uploaded by the first fog node to obtain the corresponding intermediate ciphertext ;as well as
  • the ciphertext decryption unit is configured to control the first fog node to decrypt the intermediate ciphertext returned by the cloud server to obtain the corresponding target plaintext, and return the target plaintext to the searcher.
  • the present invention also provides a computing device, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor.
  • the processor implements the computer program when the computer program is executed. The steps described in the CP-ABE-based ciphertext search method under the fog calculation above.
  • the present invention also provides a computer-readable storage medium that stores a computer program that, when executed by a processor, realizes the CP-ABE-based encryption under the fog computing mentioned above.
  • the steps described in the text search method are described in the text search method.
  • the present invention When detecting the ciphertext search request sent by the searcher, the present invention first controls the searcher to obtain the searcher’s user private key from the authorization center, and then controls the searcher’s first fog node according to the user’s private key and preset weight
  • the search strategy tree generates a search token, and then controls the cloud server to search the searchable ciphertext stored in the cloud server according to the search token uploaded by the first fog node to obtain the corresponding intermediate ciphertext, and finally control the first fog
  • the node decrypts the intermediate ciphertext returned by the cloud server, obtains the corresponding target plaintext, and returns the target plaintext to the searcher, thereby reducing the computational cost and storage cost of the search token and ciphertext, and at the same time improving the ciphertext Computing efficiency and storage efficiency.
  • FIG. 1 is a flowchart of the implementation of a CP-ABE-based ciphertext search method under fog computing according to Embodiment 1 of the present invention
  • Figure 1.1 is a schematic diagram of optimization of the searchable strategy tree provided by the first embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of a CP-ABE-based ciphertext search device under fog calculation according to the second embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of a computing device provided in Embodiment 3 of the present invention.
  • Fig. 1 shows the implementation process of the CP-ABE-based ciphertext search method under fog computing provided in the first embodiment of the present invention.
  • Fig. 1 shows the implementation process of the CP-ABE-based ciphertext search method under fog computing provided in the first embodiment of the present invention.
  • Fig. 1 shows the implementation process of the CP-ABE-based ciphertext search method under fog computing provided in the first embodiment of the present invention.
  • step S101 when the ciphertext search request sent by the searcher is detected, the searcher is controlled to obtain the user private key of the searcher from the authorization center.
  • the embodiments of the present invention are applicable to data processing platforms, devices, or servers, such as personal computing devices, servers, and so on.
  • the embodiment of the present invention mainly includes five entities: data owner DO, searcher Searcher, authorization center AC, cloud server CSP, and fog computing node.
  • the fog computing node includes the fog computing node FCN DO on the data owner side and the fog computing node on the searcher side.
  • Fog computing node FCN searcher .
  • the searcher when the ciphertext search request sent by the searcher is detected, the searcher first obtains the user private key of the searcher from the authorization center, and then uploads the user private key and the customized search strategy to the searcher The fog computing node at the end.
  • the control authorization center Before the control searcher obtains the searcher's user private key from the authorization center, the control authorization center preferably generates the public parameter (public key) PK and the master private key MSK through the system initialization algorithm Setup ( ⁇ ), thereby improving the public parameters and The trustworthiness of the master private key.
  • is the preset safety parameter.
  • the algorithm When the control authorization center generates the public parameter (public key) PK and the master private key MSK through the system initialization algorithm Setup( ⁇ ), specifically, the algorithm first generates a bilinear group G with prime order p and generator g 0 , generate bilinear mapping e: G 0 ⁇ G 0 ⁇ G T and two hash functions H 0 : ⁇ 0,1 ⁇ * ⁇ G 0 , H 1 : ⁇ 0,1 ⁇ * ⁇ Z p , Among them, Z p represents the prime number domain of order p, and then calculate the public key according to the security parameter ⁇ input by the authorization center and the random number a, b, c ⁇ Z p randomly selected
  • the master private key MSK (a,b,c), where h 1 , h 2 , h 3 , and h 4 are public key components, which are used to blindly send the random number generated by the authorization center to the data owner and Searcher, e(g,g) ab is an encryption parameter component,
  • control authorization center adopts the searcher key algorithm KG (MSK, A) Generate the searcher's user private key, where MSK is the main private key, and A is the searcher's attribute set.
  • the searcher key algorithm selects a random number r ⁇ Z p for the searcher, and then For each attribute choose a random number r j ⁇ Z p , and finally, the algorithm uses the formula Generate the user private key SK, where D is the attribute key parameter component, which is used to blindly pass the parameters of the key algorithm to the searcher, and D j is the attribute blinding component, which is used to set the searcher’s attributes according to Each searcher attribute is mapped to G 0 , and combined with the random number blinding value selected corresponding to each attribute, the calculation result is the blinding component, D′ j is the attribute random number blinding component, which is used to safely transfer the attribute The corresponding random number is passed to the searcher.
  • step S102 the first fog node that controls the searcher generates a search token according to the user's private key and a preset weighted searchable policy tree.
  • the searcher’s first fog node ie, the searcher’s personal fog computing node FCN searcher
  • the search token STK (A, B) is calculated according to the following steps:
  • FCN searcher first selects two random numbers t,d ⁇ Z p , and then according to the formula Calculate the search token blinding component used to pass the decrypted ciphertext Among them, the random number d is saved by FCN searcher;
  • the number of weights of the keywords associated with the leaf nodes is judged.
  • the keywords associated with the leaf nodes have only one weight, then according to the formula Calculate STK (A,B) , when the keyword associated with the leaf node has multiple weights, according to the formula Calculate STK (A,B) , where, for Have R is a real number field, i is the label of a certain weight value of the leaf node, n means that if this node contains multiple weight values, then it means these weight values (arranged in the order of 1, 2, ...) the last one Value, k′ represents the key weight contained in the node, a k is the smallest weight value among multiple weight values contained in the node, a max is the maximum value among multiple weight values, and a′ k,i represents more The weight value that is neither the maximum weight nor the minimum weight among the weight values, It is a weight value replacement component used to sequentially associate multiple weight values of keywords into this leaf node.
  • the weighted searchable strategy tree B is a searchable strategy tree with a subordinate structure, thereby reducing the calculation and storage overhead of the search token.
  • Figure 1.1 shows the optimization diagram of the searchable strategy tree. Assuming that the initial set of weighted keywords is: ⁇ "college:5",”college:3","2019.08.27” ⁇ , the traditional searchable The strategy tree requires three leaf nodes to be associated with these three weight keywords. However, since the same keywords exist in this set, it can be expressed as ⁇ "college:3,5","2019.08.27” ⁇ , Then in this case two leaf nodes can be fully associated with this key set.
  • the set of leaf nodes of the searchable strategy tree on the left side of Figure 1.1 is ⁇ A, B, C ⁇ .
  • the three nodes are calculated as with
  • step S103 the cloud server is controlled to search the searchable ciphertext stored in the cloud server according to the search token uploaded by the first fog node to obtain the corresponding intermediate ciphertext.
  • the cloud server CSP is used to store the searchable ciphertext CT uploaded by the second fog node FCN DO on the DO side of the data owner, and according to the search token STK (A, B) uploaded by the FCN searcher , adopt The search algorithm Search(CT ( ⁇ ,W) ,STK (A,B) ) searches for the corresponding ciphertext in the searchable ciphertext CT, and obtains the intermediate ciphertext Return to FCN searcher .
  • the CSP determines whether the searcher's attribute set A meets the requirements set by the data owner DO Access strategy ⁇ , if yes, judge whether the ciphertext meets the searcher’s searchable strategy tree B, if yes, follow the formula Calculate the intermediate value E, and then combine it into an intermediate ciphertext
  • the searcher's attribute set A does not meet the access policy ⁇ or the ciphertext does not meet the searchable policy tree B, then an error identifier ⁇ is returned to the FCN searcher , thereby improving the accuracy of the ciphertext search.
  • the following steps are used to determine whether the searcher's attribute set A satisfies the access policy ⁇ set by the data owner DO:
  • the second fog node FCN DO that controls the data owner DO is based on the data owned by the data owner.
  • the public key PK obtained from the authorization center, the preset access strategy ⁇ , and the set of weight keywords corresponding to the plaintext W are used to encrypt the plaintext M using the searchable encryption algorithm Enc(PK, ⁇ ,M,W) to generate The searchable ciphertext CT ( ⁇ ,W) corresponding to the plaintext, and upload the searchable ciphertext to the cloud server to store the searchable ciphertext, where, m is the number of weights, so as to effectively express the matching degree between keywords and ciphertexts, so that searchers can distinguish the importance of different keywords, and improve the accuracy of search results.
  • the plaintext M is encrypted through the following steps:
  • DO first selects the security value and sets the access policy ⁇ according to the Ciphertext Policy-Attribute Based Encryption (CP-ABE) scheme, where Y is the set of leaf nodes in the access policy ⁇ , and then DO sets The two together with the plaintext M and the weighted keyword set W are uploaded to the fog computing node FCN DO ;
  • CP-ABE Ciphertext Policy-Attribute Based Encryption
  • FCN DO first passes the formula according to the input Calculate the secret value blinding component C′ for the secret value s 0 generated by the owner of the secure upload data and the file blinding component for storing the plaintext file safely in the CSP. Then according to the formula Node Associate with the attribute att(y) set by DO and calculate the secret value blinding component Cy for blinding the secret value of the leaf node of the access policy tree ⁇ , and for blinding the attribute defined by the data owner with The associated component C′ y associated with the leaf node, where q is the random polynomial of the node, and q y (0) is the constant term (that is, the secret value) of the leaf node y, and then according to the formula Calculate C ⁇ (i) and C′ ⁇ (i) for each weight key, where C ⁇ (i) is the blinded value of the random number corresponding to the key defined by the data owner, C′ ⁇ ( i) keyword index component ciphertext, C ' ⁇ (i), k is
  • the organization structure of the weighted keyword set W is optimized through the access strategy ⁇ of the subordinate structure, thereby improving the calculation efficiency and storage efficiency of the ciphertext.
  • step S104 the first fog node is controlled to decrypt the intermediate ciphertext returned by the cloud server to obtain the corresponding target plaintext, and return the target plaintext to the searcher.
  • the first fog node FCN searcher uses a decryption algorithm Perform decryption to obtain the corresponding target plaintext, and return the target plaintext to the searcher.
  • the FCN searcher uses the formula Obtain the plaintext M.
  • the searcher when the ciphertext search request sent by the searcher is detected, the searcher is first controlled to obtain the searcher’s user private key from the authorization center, and then the searcher’s first fog node is controlled according to the user’s private key and pre- Set the weighted searchable strategy tree to generate a search token, and then control the cloud server to search the searchable ciphertext stored in the cloud server according to the search token uploaded by the first fog node to obtain the corresponding intermediate ciphertext, Finally, the first fog node is controlled to decrypt the intermediate ciphertext returned by the cloud server to obtain the corresponding target plaintext, and return the target plaintext to the searcher, thereby reducing the computational and storage costs of searching tokens and ciphertexts, and at the same time Improve the calculation efficiency and storage efficiency of ciphertext.
  • Fig. 2 shows the structure of the CP-ABE-based ciphertext search device under fog calculation provided in the second embodiment of the present invention.
  • Fig. 2 shows the structure of the CP-ABE-based ciphertext search device under fog calculation provided in the second embodiment of the present invention.
  • the parts related to the embodiment of the present invention including:
  • the user private key obtaining unit 21 is used to control the searcher to obtain the user private key of the searcher from the authorization center when the ciphertext search request sent by the searcher is detected;
  • the search token generating unit 22 is configured to control the searcher's first fog node to generate a search token according to the user's private key and a preset weighted searchable policy tree;
  • the ciphertext search unit 23 is configured to control the cloud server to search the searchable ciphertext stored in the cloud server according to the search token uploaded by the first fog node to obtain the corresponding intermediate ciphertext;
  • the ciphertext decryption unit 24 is configured to control the first fog node to decrypt the intermediate ciphertext returned by the cloud server to obtain the corresponding target plaintext, and return the target plaintext to the searcher.
  • the units of the CP-ABE-based ciphertext search device under fog computing can be implemented by corresponding hardware or software units.
  • Each unit can be an independent software and hardware unit, or can be integrated into a software and hardware unit. Units are not used here to limit the present invention. Specifically, for the implementation manner of each unit, reference may be made to the description of the foregoing embodiment 1, which will not be repeated here.
  • FIG. 3 shows the structure of the computing device provided in the third embodiment of the present invention. For ease of description, only the parts related to the embodiment of the present invention are shown.
  • the computing device 3 in the embodiment of the present invention includes a processor 30, a memory 31, and a computer program 32 that is stored in the memory 31 and can run on the processor 30.
  • the processor 30 executes the computer program 32, the steps in the CP-ABE-based ciphertext search method embodiment under the fog calculation are implemented, such as steps S101 to S104 shown in FIG. 1.
  • the processor 30 executes the computer program 32, the functions of the units in the foregoing device embodiments, such as the functions of the units 21 to 24 shown in FIG. 2, are realized.
  • the searcher when the ciphertext search request sent by the searcher is detected, the searcher is first controlled to obtain the searcher’s user private key from the authorization center, and then the searcher’s first fog node is controlled according to the user’s private key and pre- Set the weighted searchable strategy tree to generate a search token, and then control the cloud server to search the searchable ciphertext stored in the cloud server according to the search token uploaded by the first fog node to obtain the corresponding intermediate ciphertext, Finally, the first fog node is controlled to decrypt the intermediate ciphertext returned by the cloud server to obtain the corresponding target plaintext, and return the target plaintext to the searcher, thereby reducing the computational and storage costs of searching tokens and ciphertexts, and at the same time Improve the calculation efficiency and storage efficiency of ciphertext.
  • the computing device in the embodiment of the present invention may be a personal computing device or a server.
  • the steps implemented when the processor 30 in the computing device 3 executes the computer program 32 to implement the CP-ABE-based ciphertext search method under fog computing can refer to the description of the foregoing method embodiment, and will not be repeated here.
  • a computer-readable storage medium stores a computer program.
  • the computer program When the computer program is executed by a processor, it implements the CP-ABE-based ciphertext search method under fog computing.
  • the steps in the embodiment are, for example, steps S101 to S104 shown in FIG. 1.
  • the functions of the units in the foregoing device embodiments such as the functions of the units 21 to 24 shown in FIG. 2, are realized.
  • the searcher when the ciphertext search request sent by the searcher is detected, the searcher is first controlled to obtain the searcher’s user private key from the authorization center, and then the searcher’s first fog node is controlled according to the user’s private key and pre- Set the weighted searchable strategy tree to generate a search token, and then control the cloud server to search the searchable ciphertext stored in the cloud server according to the search token uploaded by the first fog node to obtain the corresponding intermediate ciphertext, Finally, the first fog node is controlled to decrypt the intermediate ciphertext returned by the cloud server to obtain the corresponding target plaintext, and return the target plaintext to the searcher, thereby reducing the computational cost and storage cost of the search token and ciphertext, and at the same time Improve the calculation efficiency and storage efficiency of ciphertext.
  • the computer-readable storage medium in the embodiment of the present invention may include any entity or device or recording medium capable of carrying computer program code, such as ROM/RAM, magnetic disk, optical disk, flash memory and other memories.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

一种雾计算下基于CP-ABE的密文搜索方法、装置、设备及存储介质,该方法包括:当检测到搜索者发送的密文搜索请求时,首先控制搜索者从授权中心获得搜索者的用户私钥(S101),再控制搜索者的第一雾节点根据用户私钥和预设的带权重可搜索策略树生成搜索令牌(S102),之后控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索,得到对应的中间密文(S103),最后控制第一雾节点对由云服务器返回的中间密文进行解密,得到对应的目标明文,并将目标明文返回给搜索者(S104),从而降低了搜索令牌和密文的计算开销和存储开销,同时提高了密文的计算效率和存储效率。

Description

雾计算下基于CP-ABE的密文搜索方法、装置、设备及存储介质 技术领域
本发明属于密文搜索技术领域,尤其涉及一种雾计算下基于CP-ABE的密文搜索方法、装置、设备及存储介质。
背景技术
随着移动智能终端的普及,越来越多的研究者将目光放在了这些个人终端的计算能力上,若通过一种合适的方法使用这些个人终端的计算能力,将大大提高互联网计算资源的有效利用率,因此在云计算的基础上,雾计算(Fog Computing)的出现让使用者能够将计算开销相对较低的步骤放到雾计算节点上,减轻了用户设备的计算负担,提高了设备的资源利用率,然而,由于雾计算节点部署在网络的边缘,更靠近用户,因此增大了访问控制与威胁防护的广度和难度,同时由于雾计算节点数量庞大,且雾计算节点要接受来自多种异构设备的访问,而又缺少对设备的有效监控,使得雾计算环境中采用传统的数据安全机制很难抵御恶意入侵和破坏。
基于属性的密文搜索方案已经成为了数据分享领域中一种不可或缺的研究方向,相比于基于对称密码学的可搜索加密体制(Symmetric Searchable Encryption,SSE)和基于公钥密码学的可搜索加密体制(Public key Encryption with Keyword Search,PEKS),该研究方向能够提供灵活的访问控制、多数据拥有者多搜索用户但二者无交互的搜索机制等特点,能够有效综合SSE和PEKS的特点,且能够有效保证密文的安全性,然而,传统的方案在雾计算环境下,会增大搜索令牌和密文的计算开销和存储开销,且易遭受关键字攻击。
发明内容
本发明的目的在于提供一种雾计算下基于CP-ABE的密文搜索方法、装置、设备及存储介质,旨在解决由于现有技术无法提供一种有效的雾计算下密文搜索方法,导致密文的计算开销和存储开销大的问题。
一方面,本发明提供了一种雾计算下基于CP-ABE的密文搜索方法,所述方法包括下述步骤:
当检测到搜索者发送的密文搜索请求时,控制所述搜索者从授权中心获得所述搜索者的用户私钥;
控制所述搜索者的第一雾节点根据所述用户私钥和预设的带权重可搜索策略树生成搜索令牌;
控制所述云服务器根据由所述第一雾节点上传至的所述搜索令牌对存储在所述云服务器中的可搜索密文进行搜索,得到对应的中间密文;
控制所述第一雾节点对由所述云服务器返回的所述中间密文进行解密,得到对应的目标明文,并将所述目标明文返回给所述搜索者。
另一方面,本发明提供了一种雾计算下基于CP-ABE的密文搜索装置,所述装置包括:
用户私钥获得单元,用于当检测到搜索者发送的密文搜索请求时,控制所述搜索者从授权中心获得所述搜索者的用户私钥;
搜索令牌生成单元,用于控制所述搜索者的第一雾节点根据所述用户私钥和预设的带权重可搜索策略树生成搜索令牌;
密文搜索单元,用于控制所述云服务器根据由所述第一雾节点上传至的所述搜索令牌对存储在所述云服务器中的可搜索密文进行搜索,得到对应的中间密文;以及
密文解密单元,用于控制所述第一雾节点对由所述云服务器返回的所述中间密文进行解密,得到对应的目标明文,并将所述目标明文返回给所述搜索者。
另一方面,本发明还提供了一种计算设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,所述处理器执行所述 计算机程序时实现如上述雾计算下基于CP-ABE的密文搜索方法所述的步骤。
另一方面,本发明还提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序被处理器执行时实现如上述雾计算下基于CP-ABE的密文搜索方法所述的步骤。
本发明当检测到搜索者发送的密文搜索请求时,首先控制搜索者从授权中心获得搜索者的用户私钥,再控制搜索者的第一雾节点根据用户私钥和预设的带权重可搜索策略树生成搜索令牌,之后控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索,得到对应的中间密文,最后控制第一雾节点对由云服务器返回的中间密文进行解密,得到对应的目标明文,并将目标明文返回给搜索者,从而降低了搜索令牌和密文的计算开销和存储开销,同时提高了密文的计算效率和存储效率。
附图说明
图1是本发明实施例一提供的雾计算下基于CP-ABE的密文搜索方法的实现流程图;
图1.1是本发明实施例一提供的可搜索策略树的优化示意图;
图2是本发明实施例二提供的雾计算下基于CP-ABE的密文搜索装置的结构示意图;
图3是本发明实施例三提供的计算设备的结构示意图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
以下结合具体实施例对本发明的具体实现进行详细描述:
实施例一:
图1示出了本发明实施例一提供的雾计算下基于CP-ABE的密文搜索方法的实现流程,为了便于说明,仅示出了与本发明实施例相关的部分,详述如下:
在步骤S101中,当检测到搜索者发送的密文搜索请求时,控制搜索者从授权中心获得搜索者的用户私钥。
本发明实施例适用于数据处理平台、设备或服务器,例如个人计算设备、服务器等。本发明实施例主要包括数据拥有者DO、搜索者Searcher、授权中心AC、云服务器CSP和雾计算节点五个实体,其中,雾计算节点又包括数据拥有者端的雾计算节点FCN DO和搜索者端的雾计算节点FCN searcher
在本发明实施例中,当检测到搜索者发送的密文搜索请求时,搜索者首先从授权中心获得搜索者的用户私钥,再将该用户私钥和自定义的搜索策略上传至搜索者端的雾计算节点。
在控制搜索者从授权中心获得搜索者的用户私钥之前,优选地,控制授权中心通过系统初始化算法Setup(λ)生成公共参数(公钥)PK和主私钥MSK,从而提高了公共参数和主私钥的信任度。其中,λ为预设安全参数。
在控制授权中心通过系统初始化算法Setup(λ)生成公共参数(公钥)PK和主私钥MSK时,具体地,首先该算法生成一个素数阶为p、生成元为g的双线性群G 0,同时生成双线性映射e:G 0×G 0→G T和两个哈希函数H 0:{0,1} *→G 0、H 1:{0,1} *→Z p,其中,Z p表示阶为p的素数域,再根据授权中心输入的安全参数λ和随机选取的随机数a,b,c∈Z p,计算得到公钥
Figure PCTCN2020090858-appb-000001
主私钥MSK=(a,b,c),其中,h 1、h 2、h 3、h 4是公共密钥组件,用于是把授权中心生成的随机数盲化后发送给数据拥有者和搜索者,e(g,g) ab是加密参数组件,用于提供盲化后的双线性对参数,并将其发送给数据拥有者以对明文进行加密。
在控制搜索者从授权中心获得搜索者的用户私钥之前,又一优选地,控制授权中心根据由授权中心生成的主私钥和搜索者的属性集合,采用搜索者密钥 算法KG(MSK,A)生成搜索者的用户私钥,其中,MSK为主私钥,A为搜索者的属性集合,具体地,首先,该搜索者密钥算法为搜索者选择一个随机数r∈Z p,然后再为每一个属性
Figure PCTCN2020090858-appb-000002
选择一个随机数r j∈Z p,最后,该算法使用公式
Figure PCTCN2020090858-appb-000003
生成用户私钥SK,其中,D是属性密钥参数组件,用于将密钥算法的参数盲化后传递给搜索者,D j是属性盲化组件,用于根据搜索者的属性集合,把每一个搜索者属性映射到G 0上,并结合每个属性对应选择的随机数盲化值,计算结果即为盲化组件,D′ j是属性随机数盲化组件,用于安全的将属性对应的随机数传递给搜索者。
在步骤S102中,控制搜索者的第一雾节点根据用户私钥和预设的带权重可搜索策略树生成搜索令牌。
在本发明实施例中,搜索者的第一雾节点(即搜索者端的个人雾计算节点FCN searcher)根据搜索者上传的用户私钥和预设的带权重可搜索策略树,采用搜索令牌算法ToKen(SK,B)生成搜索令牌STK (A,B),其中,B为带权重可搜索策略树。具体地,根据如下步骤计算搜索令牌STK (A,B)
(1)、FCN searcher首先选取两个随机数t,d∈Z p,然后根据公式
Figure PCTCN2020090858-appb-000004
计算用于传递解密密文的搜索令牌盲化组件
Figure PCTCN2020090858-appb-000005
其中随机数d被FCN searcher保存;
(2)FCN searcher再根据公式
Figure PCTCN2020090858-appb-000006
计算分别用于安全的将属性盲化组件和随机数盲化组件发送至CSP的搜索令牌属性密钥组件
Figure PCTCN2020090858-appb-000007
和属性参数组件
Figure PCTCN2020090858-appb-000008
(3)令
Figure PCTCN2020090858-appb-000009
为B中的叶子结点集合,对于
Figure PCTCN2020090858-appb-000010
FCN searcher根据公式
Figure PCTCN2020090858-appb-000011
分别计算用于把搜索者设置的关键字安全的上传至CSP的搜索权重关键字的盲化组件
Figure PCTCN2020090858-appb-000012
和用于把叶子节 点存储的秘密值安全的上传至CSP的节点秘密值分享组件
Figure PCTCN2020090858-appb-000013
其中,k是B中的叶子节点,
Figure PCTCN2020090858-appb-000014
表示节点k存储的秘密值;
(4)此时判断与叶子结点相关联的关键字的权重个数,当与叶子结点相关联的关键字只拥有一个权重时,则根据公式
Figure PCTCN2020090858-appb-000015
计算STK (A,B),当与叶子结点相关联的关键字拥有多个权重,则根据公式
Figure PCTCN2020090858-appb-000016
计算STK (A,B),其中,对于
Figure PCTCN2020090858-appb-000017
Figure PCTCN2020090858-appb-000018
R是实数域,i是该叶子节点某个权重值的标号,n的意思是若这个节点含有多个权重值,那么它表示这些权重值(按1,2,…的顺序进行排列)最后一个值,k′表示该节点含有的关键字权重,a k是节点含有的多个权重值中的最小权重值,a max是多个权重值中的最大值,a′ k,i表示的是多个权重值中既非最大权重又非最小权重的权重值,
Figure PCTCN2020090858-appb-000019
是用于把关键字的多个权重值依次关联进这个叶子节点中的权重值替换组件。
优选地,带权重可搜索策略树B为带从属结构的可搜索策略树,从而降低了搜索令牌的计算和存储开销。作为示例地,图1.1示出了可搜索策略树的优化示意图,假设初始的权重关键字集合为:{“college:5”,“college:3”,“2019.08.27”},传统的可搜索策略树需要三个叶子结点分别与这三个权重关键字相关联,但是,由于这个集合中存在相同的关键字,即可以表示为{“college:3,5”,“2019.08.27”},那么在这种情况下使用两个叶子结点即可与这个关键字集合完全关联。图1.1左边可搜索策略树的叶子结点集合为{A,B,C},根据Token算法可知这三个结点分别计算为
Figure PCTCN2020090858-appb-000020
Figure PCTCN2020090858-appb-000021
使用从属结构后,如图1.1右边所示,可搜索策略树的叶子结点集合可化简为{A′,C},该集合的权重关键字分别计算为
Figure PCTCN2020090858-appb-000022
(a k=3,a′ k=5)和
Figure PCTCN2020090858-appb-000023
从而通过带从属结构的可搜索策略树减少了搜索令牌的计算开销以及通信开 销。
在步骤S103中,控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索,得到对应的中间密文。
在本发明实施例中,云服务器CSP用于存储由数据拥有者DO端的第二雾节点FCN DO上传的可搜索密文CT,并根据FCN searcher上传的搜索令牌STK (A,B),采用搜索算法Search(CT (Λ,W),STK (A,B))在可搜索密文CT中搜索对应的密文,并将得到的中间密文
Figure PCTCN2020090858-appb-000024
返回给FCN searcher
在控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索时,优选地,CSP判断搜索者的属性集合A是否满足数据拥有者DO设置的访问策略Λ,是则,判断密文是否满足搜索者的可搜索策略树B,是则,按照公式
Figure PCTCN2020090858-appb-000025
计算中间值E,然后组合成中间密文
Figure PCTCN2020090858-appb-000026
返回给FCN searcher,若搜索者的属性集合A不满足访问策略Λ或者密文不满足可搜索策略树B,则返回错误标识符⊥给FCN searcher,从而提高了密文搜索的准确性。
具体地,通过下述步骤实现判断搜索者的属性集合A是否满足数据拥有者DO设置的访问策略Λ:
当y是树Λ的叶子结点时,对于每一个属性,根据公式
Figure PCTCN2020090858-appb-000027
计算出中间值E y,其中,j=att(y);当y是树Λ的非叶子结点时,则根据公式
Figure PCTCN2020090858-appb-000028
计算出中间值E y,其中,S z为任意k z大小的孩子节点z的集合;当y是树Λ的根节点(y=R)时,则根据公式
Figure PCTCN2020090858-appb-000029
计算出中间值E y
具体地,通过下述步骤实现判断密文是否满足搜索者的可搜索策略树B:
当节点
Figure PCTCN2020090858-appb-000030
是可搜索策略树B的叶子结点时,则令
Figure PCTCN2020090858-appb-000031
为权重关键字,然后CSP根据如下计算:
1)若不存在C′ ρ(i),i′
Figure PCTCN2020090858-appb-000032
Figure PCTCN2020090858-appb-000033
其中,
Figure PCTCN2020090858-appb-000034
是搜索者上传的搜索关键字权重组件,
Figure PCTCN2020090858-appb-000035
代表了节点x所关联的关键字;
2)若存在C′ ρ(i),i′不存在
Figure PCTCN2020090858-appb-000036
Figure PCTCN2020090858-appb-000037
3)若不存在C′ ρ(i),i′存在
Figure PCTCN2020090858-appb-000038
Figure PCTCN2020090858-appb-000039
4)若存在C′ ρ(i),i′
Figure PCTCN2020090858-appb-000040
Figure PCTCN2020090858-appb-000041
当节点
Figure PCTCN2020090858-appb-000042
是可搜索策略树B的非叶子结点时,定义
Figure PCTCN2020090858-appb-000043
为任意
Figure PCTCN2020090858-appb-000044
大小的孩子节点
Figure PCTCN2020090858-appb-000045
的集合,则
Figure PCTCN2020090858-appb-000046
当节点
Figure PCTCN2020090858-appb-000047
是可搜索策略树B的根节点时,有
Figure PCTCN2020090858-appb-000048
Figure PCTCN2020090858-appb-000049
在控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索之前,优选地,控制数据拥有者DO的第二雾节点FCN DO根据由数据拥有者从授权中心获取的公钥PK、预设的访问策略Λ、以及与明文对应的权重关键字集合W,采用可搜索加密算法Enc(PK,Λ,M,W)对明文M进行加密,生成与明文对应的可搜索密文CT (Λ,W),并将可搜索密文上传至云服务器,以对可搜索密文进行存储,其中,
Figure PCTCN2020090858-appb-000050
m为权重数量,从而实现有效表达关键字与密文的匹配度,使搜索者能够区分不同关 键字的重要程度,提高了搜索结果的准确性。
具体地,通过下述步骤实现对明文M的加密:
(1)DO首先选择安全值并根据密文策略属性基加密(Ciphertext Policy-Attribute Based Encryption,CP-ABE)方案设置访问策略Λ,其中令Y为访问策略Λ中叶子结点集合,然后DO将二者与明文M和权重关键字集合W上传至雾计算节点FCN DO
(2)FCN DO首先根据输入通过公式
Figure PCTCN2020090858-appb-000051
分别计算用于安全的上传数据拥有者生成的秘密值s 0的秘密值盲化组件C′和用于将明文文件安全的保存在CSP中的文件盲化组件
Figure PCTCN2020090858-appb-000052
之后根据公式
Figure PCTCN2020090858-appb-000053
将叶子结点
Figure PCTCN2020090858-appb-000054
与DO设置的属性att(y)相关联并计算用于把访问策略树Λ叶子结点的秘密值盲化的秘密值盲化组件C y和用于把数据拥有者定义的属性盲化后与叶子节点关联的关联组件C′ y,其中,q是节点的随机多项式,q y(0)是叶子节点y的常数项(即秘密值),再根据公式
Figure PCTCN2020090858-appb-000055
为每个权重关键字计算C ρ(i)和C′ ρ(i),其中,C ρ(i)是与数据拥有者定义的关键字对应的随机数盲化后的值,C′ ρ(i)是密文关键字索引组件,C′ ρ(i),k是与密文关键字对应的权重组件,ρ(i)是第i个节点对应的关键字,S i是每个关键字对应的一个随机数,最后,根据公式
Figure PCTCN2020090858-appb-000056
计算得到可搜索密文CT (Λ,W)
进一步优选地,通过从属结构的访问策略Λ优化权重关键字集合W的组织结构,从而提高了密文的计算效率和存储效率。
在步骤S104中,控制第一雾节点对由云服务器返回的中间密文进行解密,得到对应的目标明文,并将目标明文返回给搜索者。
在本发明实施例中,第一雾节点FCN searcher接收到云服务器返回的中间密文 后,采用解密算法
Figure PCTCN2020090858-appb-000057
进行解密,得到对应的目标明文,并将目标明文返回给搜索者,具体地,在该解密算法中,FCN searcher通过公式
Figure PCTCN2020090858-appb-000058
获得明文M。
在本发明实施例中,当检测到搜索者发送的密文搜索请求时,首先控制搜索者从授权中心获得搜索者的用户私钥,再控制搜索者的第一雾节点根据用户私钥和预设的带权重可搜索策略树生成搜索令牌,之后控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索,得到对应的中间密文,最后控制第一雾节点对由云服务器返回的中间密文进行解密,得到对应的目标明文,并将目标明文返回给搜索者,从而降低了搜索令牌和密文的计算开销和存储开销,同时提高了密文的计算效率和存储效率。
实施例二:
图2示出了本发明实施例二提供的雾计算下基于CP-ABE的密文搜索装置的结构,为了便于说明,仅示出了与本发明实施例相关的部分,其中包括:
用户私钥获得单元21,用于当检测到搜索者发送的密文搜索请求时,控制搜索者从授权中心获得搜索者的用户私钥;
搜索令牌生成单元22,用于控制搜索者的第一雾节点根据用户私钥和预设的带权重可搜索策略树生成搜索令牌;
密文搜索单元23,用于控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索,得到对应的中间密文;以及
密文解密单元24,用于控制第一雾节点对由云服务器返回的中间密文进行解密,得到对应的目标明文,并将目标明文返回给搜索者。
在本发明实施例中,雾计算下基于CP-ABE的密文搜索装置的各单元可由相应的硬件或软件单元实现,各单元可以为独立的软、硬件单元,也可以集成为一个软、硬件单元,在此不用以限制本发明。具体地,各单元的实施方式可参考前述实施例一的描述,在此不再赘述。
实施例三:
图3示出了本发明实施例三提供的计算设备的结构,为了便于说明,仅示出了与本发明实施例相关的部分。
本发明实施例的计算设备3包括处理器30、存储器31以及存储在存储器31中并可在处理器30上运行的计算机程序32。该处理器30执行计算机程序32时实现上述雾计算下基于CP-ABE的密文搜索方法实施例中的步骤,例如图1所示的步骤S101至S104。或者,处理器30执行计算机程序32时实现上述各装置实施例中各单元的功能,例如图2所示单元21至24的功能。
在本发明实施例中,当检测到搜索者发送的密文搜索请求时,首先控制搜索者从授权中心获得搜索者的用户私钥,再控制搜索者的第一雾节点根据用户私钥和预设的带权重可搜索策略树生成搜索令牌,之后控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索,得到对应的中间密文,最后控制第一雾节点对由云服务器返回的中间密文进行解密,得到对应的目标明文,并将目标明文返回给搜索者,从而降低了搜索令牌和密文的计算开销和存储开销,同时提高了密文的计算效率和存储效率。
本发明实施例的计算设备可以为个人计算设备、服务器。该计算设备3中处理器30执行计算机程序32时实现雾计算下基于CP-ABE的密文搜索方法时实现的步骤可参考前述方法实施例的描述,在此不再赘述。
实施例四:
在本发明实施例中,提供了一种计算机可读存储介质,该计算机可读存储介质存储有计算机程序,该计算机程序被处理器执行时实现上述雾计算下基于CP-ABE的密文搜索方法实施例中的步骤,例如,图1所示的步骤S101至S104。或者,该计算机程序被处理器执行时实现上述各装置实施例中各单元的功能,例如图2所示单元21至24的功能。
在本发明实施例中,当检测到搜索者发送的密文搜索请求时,首先控制搜索者从授权中心获得搜索者的用户私钥,再控制搜索者的第一雾节点根据用户 私钥和预设的带权重可搜索策略树生成搜索令牌,之后控制云服务器根据由第一雾节点上传至的搜索令牌对存储在云服务器中的可搜索密文进行搜索,得到对应的中间密文,最后控制第一雾节点对由云服务器返回的中间密文进行解密,得到对应的目标明文,并将目标明文返回给搜索者,从而降低了搜索令牌和密文的计算开销和存储开销,同时提高了密文的计算效率和存储效率。
本发明实施例的计算机可读存储介质可以包括能够携带计算机程序代码的任何实体或装置、记录介质,例如,ROM/RAM、磁盘、光盘、闪存等存储器。
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。

Claims (10)

  1. 一种雾计算下基于CP-ABE的密文搜索方法,其特征在于,所述方法包括下述步骤:
    当检测到搜索者发送的密文搜索请求时,控制所述搜索者从授权中心获得所述搜索者的用户私钥;
    控制所述搜索者的第一雾节点根据所述用户私钥和预设的带权重可搜索策略树生成搜索令牌;
    控制所述云服务器根据由所述第一雾节点上传至的所述搜索令牌对存储在所述云服务器中的可搜索密文进行搜索,得到对应的中间密文;
    控制所述第一雾节点对由所述云服务器返回的所述中间密文进行解密,得到对应的目标明文,并将所述目标明文返回给所述搜索者。
  2. 如权利要求1所述的方法,其特征在于,控制所述云服务器根据由所述第一雾节点上传至的所述搜索令牌对存储在所述云服务器中的可搜索密文进行搜索的步骤之前,所述方法还包括:
    控制数据拥有者的第二雾节点根据由所述数据拥有者从所述授权中心获取的公钥、预设的访问策略、以及与明文对应的权重关键字集合对所述明文进行加密,生成与所述明文对应的所述可搜索密文,并将所述可搜索密文上传至所述云服务器,以对所述可搜索密文进行存储。
  3. 如权利要求1所述的方法,其特征在于,所述带权重可搜索策略树为带从属结构的可搜索策略树。
  4. 如权利要求1所述的方法,其特征在于,控制所述搜索者从授权中心获得所述搜索者的用户私钥的步骤之前,所述方法还包括:
    控制所述授权中心根据由所述授权中心生成的主私钥和所述搜索者的属性集合生成所述搜索者的所述用户私钥。
  5. 一种雾计算下基于CP-ABE的密文搜索装置,其特征在于,所述装置包括:
    用户私钥获得单元,用于当检测到搜索者发送的密文搜索请求时,控制所述搜索者从授权中心获得所述搜索者的用户私钥;
    搜索令牌生成单元,用于控制所述搜索者的第一雾节点根据所述用户私钥和预设的带权重可搜索策略树生成搜索令牌;
    密文搜索单元,用于控制所述云服务器根据由所述第一雾节点上传至的所述搜索令牌对存储在所述云服务器中的可搜索密文进行搜索,得到对应的中间密文;以及
    密文解密单元,用于控制所述第一雾节点对由所述云服务器返回的所述中间密文进行解密,得到对应的目标明文,并将所述目标明文返回给所述搜索者。
  6. 如权利要求5所述的装置,其特征在于,所述装置还包括:
    明文加密单元,用于控制数据拥有者的第二雾节点根据由所述数据拥有者从所述授权中心获取的公钥、预设的访问策略、以及与明文对应的权重关键字集合对所述明文进行加密,生成与所述明文对应的所述可搜索密文,并将所述可搜索密文上传至所述云服务器,以对所述可搜索密文进行存储。
  7. 如权利要求5所述的装置,其特征在于,所述带权重可搜索策略树为带从属结构的可搜索策略树。
  8. 如权利要求5所述的装置,其特征在于,所述装置还包括:
    用户私钥生成单元,用于控制所述授权中心根据由所述授权中心生成的主私钥和所述搜索者的属性集合生成所述搜索者的所述用户私钥。
  9. 一种计算设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现如权利要求1至4任一项所述方法的步骤。
  10. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如权利要求1至4任一项所述方法的步骤。
PCT/CN2020/090858 2020-05-18 2020-05-18 雾计算下基于cp-abe的密文搜索方法、装置、设备及存储介质 WO2021232193A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202080000754.0A CN111902809B (zh) 2020-05-18 2020-05-18 雾计算下基于cp-abe的密文搜索方法、装置、设备及存储介质
PCT/CN2020/090858 WO2021232193A1 (zh) 2020-05-18 2020-05-18 雾计算下基于cp-abe的密文搜索方法、装置、设备及存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/090858 WO2021232193A1 (zh) 2020-05-18 2020-05-18 雾计算下基于cp-abe的密文搜索方法、装置、设备及存储介质

Publications (1)

Publication Number Publication Date
WO2021232193A1 true WO2021232193A1 (zh) 2021-11-25

Family

ID=73224128

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/090858 WO2021232193A1 (zh) 2020-05-18 2020-05-18 雾计算下基于cp-abe的密文搜索方法、装置、设备及存储介质

Country Status (2)

Country Link
CN (1) CN111902809B (zh)
WO (1) WO2021232193A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114615043A (zh) * 2022-03-08 2022-06-10 安顺职业技术学院 一种基于时间带关键字搜索的外包属性基加密的方法
CN114826703A (zh) * 2022-04-11 2022-07-29 江苏大学 基于区块链的数据搜索细粒度访问控制方法及系统
CN115665731A (zh) * 2022-09-09 2023-01-31 公安部第三研究所 基于雾计算与云计算环境下6g网络实现细粒度数据接入共享的方法

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112256839B (zh) * 2020-11-11 2023-07-07 深圳技术大学 一种密文搜索方法、装置、系统及计算机可读存储介质
CN114666050B (zh) * 2022-03-30 2024-03-12 浙江科技学院 一种抵抗在线和离线关键字猜测攻击的数据传输方法
CN114615087B (zh) * 2022-04-21 2022-12-30 中国科学技术大学 数据共享方法、装置、设备及介质

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104363215A (zh) * 2014-11-04 2015-02-18 河海大学 一种基于属性的加密方法和系统
CN106850652A (zh) * 2017-02-21 2017-06-13 重庆邮电大学 一种仲裁可搜索加密方法
CN107370604A (zh) * 2017-07-07 2017-11-21 华中科技大学 一种大数据环境下的多粒度访问控制方法
US20180006811A1 (en) * 2015-01-12 2018-01-04 University Of Science And Technology Beijing Method and System for Group-oriented Encryption and Decryption with Selection and Exclusion Functions
CN107846397A (zh) * 2017-09-30 2018-03-27 北京理工大学 一种基于属性基加密的云存储访问控制方法
CN108418784A (zh) * 2017-12-04 2018-08-17 重庆邮电大学 一种基于属性密码的分布式跨域授权和访问控制方法
CN108763944A (zh) * 2018-05-31 2018-11-06 金华航大北斗应用技术有限公司 雾计算中安全可撤销多中心大属性域属性基加密方法
CN108833393A (zh) * 2018-06-07 2018-11-16 西安电子科技大学 一种基于雾计算的可撤销数据共享方法
CN108881314A (zh) * 2018-08-28 2018-11-23 南京邮电大学 雾计算环境下基于cp-abe密文访问控制实现隐私保护的方法及系统
CN109740383A (zh) * 2019-01-10 2019-05-10 南京信息职业技术学院 一种面向雾计算医疗系统的隐私保护控制方法
CN109995505A (zh) * 2019-03-07 2019-07-09 西安电子科技大学 一种雾计算环境下数据安全去重系统及方法、云存储平台
CN110247767A (zh) * 2019-06-28 2019-09-17 北京工业大学 雾计算中可撤销的属性基外包加密方法
CN110611662A (zh) * 2019-08-30 2019-12-24 徐州工业职业技术学院 一种基于属性基加密的雾协同云数据共享方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105915520B (zh) * 2016-04-18 2019-02-12 深圳大学 基于公钥可搜索加密的文件存储、搜索方法及存储系统
CN108494768B (zh) * 2018-03-22 2021-07-23 深圳大学 一种支持访问控制的密文搜索方法及系统
CN110224986B (zh) * 2019-05-07 2020-09-25 电子科技大学 一种基于隐藏策略cp-abe的高效可搜索访问控制方法

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104363215A (zh) * 2014-11-04 2015-02-18 河海大学 一种基于属性的加密方法和系统
US20180006811A1 (en) * 2015-01-12 2018-01-04 University Of Science And Technology Beijing Method and System for Group-oriented Encryption and Decryption with Selection and Exclusion Functions
CN106850652A (zh) * 2017-02-21 2017-06-13 重庆邮电大学 一种仲裁可搜索加密方法
CN107370604A (zh) * 2017-07-07 2017-11-21 华中科技大学 一种大数据环境下的多粒度访问控制方法
CN107846397A (zh) * 2017-09-30 2018-03-27 北京理工大学 一种基于属性基加密的云存储访问控制方法
CN108418784A (zh) * 2017-12-04 2018-08-17 重庆邮电大学 一种基于属性密码的分布式跨域授权和访问控制方法
CN108763944A (zh) * 2018-05-31 2018-11-06 金华航大北斗应用技术有限公司 雾计算中安全可撤销多中心大属性域属性基加密方法
CN108833393A (zh) * 2018-06-07 2018-11-16 西安电子科技大学 一种基于雾计算的可撤销数据共享方法
CN108881314A (zh) * 2018-08-28 2018-11-23 南京邮电大学 雾计算环境下基于cp-abe密文访问控制实现隐私保护的方法及系统
CN109740383A (zh) * 2019-01-10 2019-05-10 南京信息职业技术学院 一种面向雾计算医疗系统的隐私保护控制方法
CN109995505A (zh) * 2019-03-07 2019-07-09 西安电子科技大学 一种雾计算环境下数据安全去重系统及方法、云存储平台
CN110247767A (zh) * 2019-06-28 2019-09-17 北京工业大学 雾计算中可撤销的属性基外包加密方法
CN110611662A (zh) * 2019-08-30 2019-12-24 徐州工业职业技术学院 一种基于属性基加密的雾协同云数据共享方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114615043A (zh) * 2022-03-08 2022-06-10 安顺职业技术学院 一种基于时间带关键字搜索的外包属性基加密的方法
CN114826703A (zh) * 2022-04-11 2022-07-29 江苏大学 基于区块链的数据搜索细粒度访问控制方法及系统
CN114826703B (zh) * 2022-04-11 2024-04-05 江苏大学 基于区块链的数据搜索细粒度访问控制方法及系统
CN115665731A (zh) * 2022-09-09 2023-01-31 公安部第三研究所 基于雾计算与云计算环境下6g网络实现细粒度数据接入共享的方法

Also Published As

Publication number Publication date
CN111902809B (zh) 2024-01-09
CN111902809A (zh) 2020-11-06

Similar Documents

Publication Publication Date Title
WO2021232193A1 (zh) 雾计算下基于cp-abe的密文搜索方法、装置、设备及存储介质
CN110224986B (zh) 一种基于隐藏策略cp-abe的高效可搜索访问控制方法
WO2022007889A1 (zh) 基于区块链与同态加密的可搜索加密数据共享方法及系统
CN108418681B (zh) 一种支持代理重加密的基于属性的密文检索系统及方法
CN107491497B (zh) 支持任意语言查询的多用户多关键词排序可搜索加密系统
CN108494768B (zh) 一种支持访问控制的密文搜索方法及系统
WO2019090988A1 (zh) 一种基于动态规则的密码学属性基访问控制方法与系统
CN112989375B (zh) 一种分级优化加密无损隐私保护方法
Shyla et al. Efficient secure data retrieval on cloud using multi-stage authentication and optimized blowfish algorithm
CN109783456B (zh) 去重结构搭建方法、去重方法、文件取回方法、去重系统
CN109743331B (zh) 一种基于匹配的访问控制方法
CN113836571A (zh) 基于云和区块链的医疗数据拥有终端位置匹配方法及系统
Liu et al. Verifiable and authenticated searchable encryption scheme with aggregate key in cloud storage
Yan et al. Secure and efficient big data deduplication in fog computing
CN116663046A (zh) 基于区块链的隐私数据共享和检索方法、系统及设备
CN116760840A (zh) 基于区块链的高效数据共享方法
Blömer et al. Cloud architectures for searchable encryption
Kanagala et al. Effective encryption approach to improving the secure cloud framework through fuzzy-based encrypted cryptography
CN115174600A (zh) 一种用于云存储系统的密文数据加密、安全检索方法及装置
Feng et al. A Searchable CP-ABE Privacy Preserving Scheme.
Shen et al. Multi-Keywords Searchable Attribute-Based Encryption With Verification and Attribute Revocation Over Cloud Data
Sheeja Towards an Optimal Security Using Multifactor Scalable Lightweight Cryptography for IoT
Veena et al. Cloud Security Using The Smart Contracts
Thirumoorthy et al. A secured frame work for searching and sharing of datain cloud based services using IOT
Senthil Kumar et al. Signature verification and bloom hashing technique for efficient cloud data storage

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20936156

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20936156

Country of ref document: EP

Kind code of ref document: A1